Executive Summary

Informations
Name CVE-2003-0681 First vendor Publication 2003-10-06
Vendor Cve Last vendor Modification 2018-05-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0681

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:3606
 
Oval ID: oval:org.mitre.oval:def:3606
Title: Sendmail Ruleset Parsing Buffer Overflow
Description: A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0681
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Product(s): Sendmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:595
 
Oval ID: oval:org.mitre.oval:def:595
Title: Potential BO in Ruleset Parsing for Sendmail
Description: A "potential buffer overflow in ruleset parsing" for Sendmail 8.12.9, when using the nonstandard rulesets (1) recipient (2), final, or (3) mailer-specific envelope recipients, has unknown consequences.
Family: unix Class: vulnerability
Reference(s): CVE-2003-0681
Version: 4
Platform(s): Red Hat Linux 9
Product(s): Sendmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 37
Application 2
Application 16
Os 7
Os 7
Os 7
Os 4
Os 3
Os 10
Os 2
Os 1
Os 4
Os 3

OpenVAS Exploits

Date Description
2009-05-05 Name : HP-UX Update for sendmail HPSBUX00281
File : nvt/gb_hp_ux_HPSBUX00281.nasl
2008-01-17 Name : Debian Security Advisory DSA 384-1 (sendmail)
File : nvt/deb_384_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
2577 Sendmail prescan() Function Remote Overflow

A remote overflow exists in Sendmail. The "prescan()" function fails to perform proper bounds checking resulting in a buffer overflow. By using an email message with a specially crafted address, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35483.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35484.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_35485.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_29912.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHNE_30224.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-384.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2003-092.nasl - Type : ACT_GATHER_INFO
2003-09-17 Name : The remote mail server is prone to multiple buffer overflow attacks.
File : sendmail_prescan_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/8649
BUGTRAQ http://marc.info/?l=bugtraq&m=106383437615742&w=2
http://marc.info/?l=bugtraq&m=106398718909274&w=2
CERT-VN http://www.kb.cert.org/vuls/id/108964
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742
CONFIRM http://www.sendmail.org/8.12.10.html
DEBIAN http://www.debian.org/security/2003/dsa-384
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2003:092
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2003-283.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/13216

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:07
  • Multiple Updates
2021-04-22 01:02:14
  • Multiple Updates
2020-05-23 00:15:28
  • Multiple Updates
2018-05-03 09:19:25
  • Multiple Updates
2017-07-11 12:01:17
  • Multiple Updates
2016-10-18 12:01:12
  • Multiple Updates
2016-04-26 12:36:18
  • Multiple Updates
2014-02-17 10:26:28
  • Multiple Updates
2013-05-11 11:52:30
  • Multiple Updates